149154 | EulerOS 2.0 SP3 : e2fsprogs (EulerOS-SA-2021-1777) | Nessus | Huawei Local Security Checks | 6/2/2025 | high |
147290 | NewStart CGSL CORE 5.04 / MAIN 5.04 : e2fsprogs Multiple Vulnerabilities (NS-SA-2021-0023) | Nessus | NewStart CGSL Local Security Checks | 6/2/2025 | high |
146702 | EulerOS 2.0 SP2 : e2fsprogs (EulerOS-SA-2021-1290) | Nessus | Huawei Local Security Checks | 6/2/2025 | high |
145886 | CentOS 8 : e2fsprogs (CESA-2020:1913) | Nessus | CentOS Local Security Checks | 6/2/2025 | high |
144997 | Amazon Linux AMI : e2fsprogs (ALAS-2021-1458) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | high |
143020 | RHEL 8 : e2fsprogs (RHSA-2020:1913) | Nessus | Red Hat Local Security Checks | 6/2/2025 | high |
141949 | Amazon Linux 2 : e2fsprogs (ALAS-2020-1509) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | high |
141754 | Scientific Linux Security Update : e2fsprogs on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 6/2/2025 | high |
141609 | CentOS 7 : e2fsprogs (RHSA-2020:4011) | Nessus | CentOS Local Security Checks | 6/2/2025 | high |
141255 | Oracle Linux 7 : e2fsprogs (ELSA-2020-4011) | Nessus | Oracle Linux Local Security Checks | 6/2/2025 | high |
141012 | RHEL 7 : e2fsprogs (RHSA-2020:4011) | Nessus | Red Hat Local Security Checks | 6/2/2025 | high |
136218 | EulerOS Virtualization for ARM 64 3.0.2.0 : e2fsprogs (EulerOS-SA-2020-1515) | Nessus | Huawei Local Security Checks | 6/2/2025 | high |
135134 | EulerOS Virtualization for ARM 64 3.0.6.0 : e2fsprogs (EulerOS-SA-2020-1347) | Nessus | Huawei Local Security Checks | 6/2/2025 | high |
134779 | EulerOS 2.0 SP8 : e2fsprogs (EulerOS-SA-2020-1287) | Nessus | Huawei Local Security Checks | 6/2/2025 | high |
134738 | EulerOS Virtualization 3.0.2.2 : e2fsprogs (EulerOS-SA-2020-1272) | Nessus | Huawei Local Security Checks | 6/2/2025 | high |
134472 | GLSA-202003-05 : e2fsprogs: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 6/2/2025 | high |
133420 | Fedora 30 : e2fsprogs (2020-01ed02451f) | Nessus | Fedora Local Security Checks | 6/2/2025 | high |
133117 | Fedora 31 : e2fsprogs (2020-a724cc7926) | Nessus | Fedora Local Security Checks | 6/2/2025 | high |
132350 | FreeBSD : e2fsprogs -- maliciously corrupted file systems can trigger buffer overruns in the quota code used by e2fsck (ad3451b9-23e0-11ea-8b36-f1925a339a82) | Nessus | FreeBSD Local Security Checks | 6/2/2025 | high |
130849 | EulerOS 2.0 SP5 : e2fsprogs (EulerOS-SA-2019-2140) | Nessus | Huawei Local Security Checks | 6/2/2025 | high |
130203 | Photon OS 2.0: E2Fsprogs PHSA-2019-2.0-0184 | Nessus | PhotonOS Local Security Checks | 6/2/2025 | high |
129488 | Ubuntu 16.04 LTS / 18.04 LTS : e2fsprogs vulnerability (USN-4142-1) | Nessus | Ubuntu Local Security Checks | 6/2/2025 | high |
129413 | Debian DSA-4535-1 : e2fsprogs - security update | Nessus | Debian Local Security Checks | 6/2/2025 | high |
129409 | Debian DLA-1935-1 : e2fsprogs security update | Nessus | Debian Local Security Checks | 6/2/2025 | high |
119148 | Citrix XenServer Multiple Vulnerabilities (CTX239432) | Nessus | Misc. | 6/2/2025 | high |
237545 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:01746-1) | Nessus | SuSE Local Security Checks | 5/31/2025 | high |
237539 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2025:01737-1) | Nessus | SuSE Local Security Checks | 5/31/2025 | high |
237412 | Devolutions Server < 2024.3.17 / 2025.1.3 < 2025.1.7 Improper Access Control (DEVO-2025-0007) | Nessus | Windows | 5/30/2025 | medium |
237302 | Cisco Unified Communications Manager (CUCM) Privilege Escalation (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 5/30/2025 | medium |
237289 | Nessus Network Monitor < 6.5.1 Multiple Vulnerabilities (TNS-2025-10) | Nessus | Misc. | 5/30/2025 | high |
237210 | FreeBSD : OpenSSL -- Inverted security logic in x509 app (5baa64d6-37ee-11f0-a116-8447094a420f) | Nessus | FreeBSD Local Security Checks | 5/30/2025 | medium |
237153 | Microsoft Edge (Chromium) < 1.3.195.61 (CVE-2025-47181) | Nessus | Windows | 5/30/2025 | high |
237112 | OpenSSL 3.5.0 < 3.5.1 Vulnerability | Nessus | Web Servers | 5/30/2025 | medium |
235207 | Azure Linux 3.0 Security Update: dwarves / libbpf (CVE-2025-29481) | Nessus | Azure Linux Local Security Checks | 5/30/2025 | medium |
235191 | CBL Mariner 2.0 Security Update: dwarves / libbpf (CVE-2025-29481) | Nessus | MarinerOS Local Security Checks | 5/30/2025 | medium |
234836 | Commvault Command Center 11.38 < 11.38.20 RCE (CV_2025_04_1) | Nessus | Windows | 5/30/2025 | critical |
234037 | KB5055570: Windows Server 2008 R2 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 5/30/2025 | high |
234033 | KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 5/30/2025 | high |
232700 | Commvault Critical Webserver Vulnerability (CV_2025_03_1) | Nessus | Windows | 5/30/2025 | high |
211734 | IBM DB2 DoS (7175943) (Unix) | Nessus | Databases | 5/30/2025 | medium |
211733 | IBM DB2 DoS (7175943) (Windows) | Nessus | Databases | 5/30/2025 | medium |
210852 | KB5046705: Windows Server 2008 R2 Security Update (November 2024) | Nessus | Windows : Microsoft Bulletins | 5/30/2025 | high |
208428 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : Mesa (SUSE-SU-2024:3540-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | medium |
208426 | SUSE SLED15 / SLES15 Security Update : Mesa (SUSE-SU-2024:3544-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | medium |
208419 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : Mesa (SUSE-SU-2024:3548-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | medium |
208211 | SUSE SLED12 / SLES12 Security Update : Mesa (SUSE-SU-2024:3526-1) | Nessus | SuSE Local Security Checks | 5/30/2025 | medium |
197114 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2540) | Nessus | Amazon Linux Local Security Checks | 5/30/2025 | low |
194855 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-011) | Nessus | Amazon Linux Local Security Checks | 5/30/2025 | low |
194495 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-602) | Nessus | Amazon Linux Local Security Checks | 5/30/2025 | low |
193459 | Oracle Business Intelligence Publisher (April 2024 CPU) | Nessus | Misc. | 5/30/2025 | critical |